Re: [secdir] [Cfrg] ISE seeks help with some crypto drafts

Aaron Zauner <azet@azet.org> Sat, 09 March 2019 11:36 UTC

Return-Path: <azet@azet.org>
X-Original-To: secdir@ietfa.amsl.com
Delivered-To: secdir@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B9F81124C04 for <secdir@ietfa.amsl.com>; Sat, 9 Mar 2019 03:36:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=azet.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4GW_rCQKiwUS for <secdir@ietfa.amsl.com>; Sat, 9 Mar 2019 03:36:08 -0800 (PST)
Received: from mail-wr1-x42f.google.com (mail-wr1-x42f.google.com [IPv6:2a00:1450:4864:20::42f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C69511277DE for <secdir@ietf.org>; Sat, 9 Mar 2019 03:36:06 -0800 (PST)
Received: by mail-wr1-x42f.google.com with SMTP id w2so104976wrt.11 for <secdir@ietf.org>; Sat, 09 Mar 2019 03:36:06 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=azet.org; s=gmail; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=SRYHJN3eBoTs51yhunPGCL100kSu/55MsyUMJim7n2E=; b=Weji2LG5oUPcV7h4L/VFIDq73NSCKZSC5ZexWQJRCX682OaLMxeVJdLYx29fyLErfH HFMpBetpokUfiR9Pf+y+9aGmQl4Q/GrLzvYDCrsivcZOqpEyGsYnFI7w5eu7ud5/xp/W arpKhbIL+TpMjP4PdR8KL6Ih+Mr+mqKzdliBM=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=SRYHJN3eBoTs51yhunPGCL100kSu/55MsyUMJim7n2E=; b=L/uYRxwIk7lbkO2UhUcj0uMXBSQDIBnq1Qtcsk1Ubrj1vheCWu45xyYxug3+Gbw8zb fdhXpBGYMiy37YYZGkku+G4i49+m0mMJ6t7FaO/aEF2trbOKxZbDeQlLrJXzt57JmlSt Q2xymDKLl728PSHbR6m0Zqf3xykgHBJgDFcRYc/TmRHY7MbSEO6PwNRiVs+NISQ1KXPg MAr7NwZx0keTMGkRYCVBzE6UHrq05smYews/wHen+M4ZdH26lHws+Vt09ScPjMCZaePC ScWaBmfumvWRzfgKSrhwp7k0EHXL9Tm0V9Onoo5kGPsI9vZI1GbEbZO4ssLAzNtIgVJv ymmw==
X-Gm-Message-State: APjAAAWxGVlFwKrNSvbCWvvGnSkBPVJon1jOH+7ZMsxxEmEG67yBMGiR 1IQMrlCwjS2JMfbkM+SyM/crew==
X-Google-Smtp-Source: APXvYqwBdffRG/efpjn28ifjGC7SCl/j3zMV6V268eAVL1NU0yj5cPTVVXVW66s3j8PEIh/uSTcAiA==
X-Received: by 2002:adf:f410:: with SMTP id g16mr14867297wro.246.1552131365093; Sat, 09 Mar 2019 03:36:05 -0800 (PST)
Received: from aarons-macbook.lan ([62.178.33.149]) by smtp.gmail.com with ESMTPSA id d21sm1558752wrc.44.2019.03.09.03.36.02 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sat, 09 Mar 2019 03:36:03 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 12.2 \(3445.102.3\))
From: Aaron Zauner <azet@azet.org>
In-Reply-To: <CAHOTMVJSazerng82T7LGZqQ9H5ODrLOacKKYMXrqGYJ42sDm+A@mail.gmail.com>
Date: Sat, 09 Mar 2019 12:36:01 +0100
Cc: John Mattsson <john.mattsson@ericsson.com>, "secdir@ietf.org" <secdir@ietf.org>, "cfrg@irtf.org" <cfrg@irtf.org>, "rfc-ise@rfc-editor.org" <rfc-ise@rfc-editor.org>, "sec-ads@ietf.org" <sec-ads@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <38FEBE5B-B60E-49DD-B048-A8A08EBF7FB4@azet.org>
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com> <EDCE0340-E79A-4464-B4A6-F539C694601C@akamai.com> <B536DE62-B202-4484-91AE-DDF7C3DD9503@gmail.com> <F5A25573-D7B5-4F0A-AE7A-7ACF9D613C9C@ericsson.com> <CAHOTMVJSazerng82T7LGZqQ9H5ODrLOacKKYMXrqGYJ42sDm+A@mail.gmail.com>
To: Tony Arcieri <bascule@gmail.com>
X-Mailer: Apple Mail (2.3445.102.3)
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdir/hD-xQxUyeZmOr8OTh02DpXU9GVM>
Subject: Re: [secdir] [Cfrg] ISE seeks help with some crypto drafts
X-BeenThere: secdir@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Directorate <secdir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdir>, <mailto:secdir-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdir/>
List-Post: <mailto:secdir@ietf.org>
List-Help: <mailto:secdir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdir>, <mailto:secdir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 09 Mar 2019 11:36:10 -0000

Hi,

I see some really misinformed comments in this thread.

There’s a general IPR exemption for OCB(3) for IETF by Rogaway and the IBM Corporation (Jutla), which is everything that’s necessary to go ahead and stanardize and use that mode. I’ve previously spent quite some time cultivating a AES-OCB ciphersuite draft* for TLS 1.2 (not necessary for 1.3 IMO) as an alternative to GCM. Unfortunately back very few people really seemed to understand why I’m working on this and only a handful were really interested with the whole standardidzation of TLS 1.3 going on and lots of custom $vendor extensions being discussed. I was thinking to pick this up again as it’d make sense  for TLS 1.2 still and as OCB3 is a CEASAR finalist there’s something new to add to the paper (and the security section w.r.t. OCB2 attacks - where I agree with Tony - have nothing to do with OCB3 from what I could tell reading them), anyway. The IPR exemptions are over here: https://datatracker.ietf.org/ipr/search/?id=draft-zauner-tls-aes-ocb&submit=draft

It took IBM lawyers quite a while working this out but after I contacted Rogaway he was very forthcoming and came up with that exemption within a few weeks of initially talking to him about the topic in general, as was Jutla once contacted by Rogaway (working at IBM, he had to contact legal and go through all kinds of bureaucracy from what I understood).

Hope that helps to clear things up a bit.

Greetings,
Aaron 

* https://datatracker.ietf.org/doc/draft-zauner-tls-aes-ocb/